Author of the publication

Robust Fuzzy Extractors and Authenticated Key Agreement From Close Secrets.

, , , , and . IEEE Trans. Information Theory, 58 (9): 6207-6222 (2012)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Kanukurthi, Bhavana
add a person with the name Kanukurthi, Bhavana
 

Other publications of authors with the same name

Achieving Privacy in Verifiable Computation with Multiple Servers - Without FHE and without Pre-processing., , , , and . Public Key Cryptography, volume 8383 of Lecture Notes in Computer Science, page 149-166. Springer, (2014)Privacy amplification with asymptotically optimal entropy loss., , , and . STOC, page 785-794. ACM, (2010)Information-theoretic Local Non-malleable Codes and their Applications., , and . IACR Cryptology ePrint Archive, (2015)Locally Updatable and Locally Decodable Codes., , and . IACR Cryptology ePrint Archive, (2013)Robust Fuzzy Extractors and Authenticated Key Agreement From Close Secrets., , , , and . IEEE Trans. Information Theory, 58 (9): 6207-6222 (2012)An Improved Robust Fuzzy Extractor., and . SCN, volume 5229 of Lecture Notes in Computer Science, page 156-171. Springer, (2008)Privacy Amplification with Asymptotically Optimal Entropy Loss., , , and . IACR Cryptology ePrint Archive, (2012)Four-State Non-malleable Codes with Explicit Constant Rate., , and . TCC (2), volume 10678 of Lecture Notes in Computer Science, page 344-375. Springer, (2017)Cryptography with Tamperable and Leaky Memory., , and . CRYPTO, volume 6841 of Lecture Notes in Computer Science, page 373-390. Springer, (2011)Privacy Amplification from Non-malleable Codes., , , and . INDOCRYPT, volume 11898 of Lecture Notes in Computer Science, page 318-337. Springer, (2019)